CN103716160A - Method and apparatus for authenticated access to automotive telematic services - Google Patents

Method and apparatus for authenticated access to automotive telematic services Download PDF

Info

Publication number
CN103716160A
CN103716160A CN201310302614.0A CN201310302614A CN103716160A CN 103716160 A CN103716160 A CN 103716160A CN 201310302614 A CN201310302614 A CN 201310302614A CN 103716160 A CN103716160 A CN 103716160A
Authority
CN
China
Prior art keywords
information processing
remote information
processing system
secret key
communications device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310302614.0A
Other languages
Chinese (zh)
Other versions
CN103716160B (en
Inventor
D.莱曼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harman Becker Automotive Systems GmbH
Original Assignee
Harman Becker Automotive Systems GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harman Becker Automotive Systems GmbH filed Critical Harman Becker Automotive Systems GmbH
Publication of CN103716160A publication Critical patent/CN103716160A/en
Application granted granted Critical
Publication of CN103716160B publication Critical patent/CN103716160B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]

Abstract

The present invention provides a method and apparatus for authenticated access to telematic services comprising connecting a mobile communication device to an automotive telematic system, receiving a request to access a telematic service, determining by a processing unit of the automotive telematic system whether a personalized key for user authentication is required to access the telematic service and, if it is determined that the personalized key is required, requesting the personalized key from the mobile communication device.

Description

Method and apparatus for personalized access vehicle remote information processing service
Technical field
The present invention relates to for providing the remote information processing service of vehicle remote information processing system as the method and apparatus of the safety of Infotainment or navigation Service and personalized access.
Background technology
Since within 1978, being introduced by Simon Nora and Alain Minc, teleprocessing, i.e. the integration of tele-com and informatics has become very general, and particularly, the in the situation that of vehicle remote information processing, the application in the vehicles is very general.The typical case application of vehicle remote information processing system comprise uses the auto-navigation system of global positioning system technology, the emergency alarm system of the vehicles at the vehicles in to the vehicles and the vehicles to infrastructure, in the accident of the vehicles, communicate by letter with the hands-free mobile phone of emergencycallboxsystem, integrated form, wireless security under failure condition, automatic Pilot auxiliary system, Mobile data, broadcast receiver and television set and vehicles tracking, for example, as the part of fleet management system, but be not limited to these.Teleprocessing system can comprise electronics, motor and calutron.
Therefore conventionally, although the many services that provided by vehicle remote information processing system relate to the passive and active safety system of the vehicles and do not need mutual with user such as driver, more and more remote information processing service (as Infotainment service or navigation Service) is specially for user/driver.Many these remote information processing service can be personalized, and this means that vehicle remote information processing system considers that individual consumer is for individual preference and/or the requirement of provided remote information processing service.Typical example be according to the hobby of radio station, TV programme or website select, user determines or destination or definite seat and the reflective mirror of user of the navigation system selected are arranged, but is not limited to these.Other example can be for figure or the demonstration setting of navigating and/or Infotainment shows or access personal phonebook.Some remote information processing service may need user rs authentication, if especially they are provided by vehicle remote information processing system by external supplier.This type of remote information processing service concrete but non-limiting example is answer video download and video flowing, television broadcasting, the radio broadcast via satellite of defrayment or access specific website.In addition,, due to sensitivity or the relevant characteristic of safety of remote information processing service, remote information processing service can only offer specific user, for example owner of automobile.For example, for this type of service, can use being connected of setting up between vehicle remote information processing system and retail motor trade or machinist's (mechanics) remote server, for example, for diagnostic purpose.In addition, individual consumer's data can be stored in vehicle remote information processing system, and user may want the access of restriction to it.
The vehicle remote information processing system of this area is by providing the personalization of these remote information processing service is accessed by individualized secret key, described individualized secret key is encryption key normally, and it is directly stored in the information entertainment of vehicle remote information processing system.Therefore, this key becomes and can access for anyone, described anyone can through authorize (for example, by having the key of the vehicles), or the access vehicle remote information processing system of (for example passing through intrusion system) without permission.In addition, current vehicle remote information processing system does not provide user management, this means that different individual individualized secret key is by the authorized personalized access allowing the personal data of storing in individual remote information processing service or vehicle remote information processing system.Therefore the personal key of, storing in vehicle remote information processing system is typically connected to the vehicles rather than specific user and therefore can not be used for allowing specific user to access individual remote information processing service.Therefore acquisition also can obtain the unwarranted access to those remote information processing service to the individual of the unwarranted access of vehicle remote information processing system, and those remote information processing service need to be by the user rs authentication of individualized secret key.Therefore, for providing the access of remote information processing service and being desirable to the safer method and apparatus that individual consumer access limits.
Summary of the invention
Above-mentioned technical problem is by solving for remote information processing service being carried out to the method for authentication-access, and the method comprises:
Mobile communications device is connected to vehicle remote information processing system;
Receive the request of access remote information processing service;
Processing unit by vehicle remote information processing system determine whether to need individualized secret key for user rs authentication with access remote information processing service; And
If determine and need individualized secret key, from mobile communications device request individualized secret key.
As mentioned above, teleprocessing system is based on tele-com and informatics, and can comprise a large amount of teleprocessing assemblies or other system or system component, some or all of described teleprocessing assembly can be each other alternately to provide many services to user.In situation of the present invention, especially, teleprocessing system can be vehicle remote information processing system, that is, be disposed at such as the teleprocessing system in the vehicles of automobile, truck, aircraft, train or boats and ships.Especially, can be by vehicle remote information processing system configure in automobile.
Here and hereinafter, remote information processing service represents the service that the one or more teleprocessing assemblies by vehicle remote information processing system provide to user directly or indirectly.Directly to user, providing remote information processing service for example can comprise to user provides and/or presentation information and/or data, for example, with navigation information, vision, show that the form of information and/or data (as for example video) or voice data reproduction (as audio broadcasting) or car phone provides and/or presents.It also can comprise the input for example receiving from user, for example user of voice command, car phone, keyboard input form input, and for example, for vehicle navigation or game, or the man-machine interaction of any type known in the art.Indirectly to user, provide remote information processing service for example can comprise to provide data to specific teleprocessing assembly as the vehicle-mounted or non-onboard diagnostic system of the controller for seat and mirror position or predetermined teleprocessing assembly.The latter also can relate to retail motor trade or machinist remote server connection and with the exchanges data of described remote server.
Especially, the external supplier who provides remote information processing service can relate to special services to user, i.e. non-vehicle-mounted supplier.Example display of video streams, foradownloaded video, reproduction radio broadcast via satellite, access World Wide Web (WWW) maybe need any other data of outside (data) supplier of access to provide.In the case, vehicle remote information processing system can be provided for accessing external supplier's remote server controller, for the treatment of from external supplier and teleprocessing assembly (as display, loud speaker, the processing unit of the data that or similar assembly) receive, to provide remote information processing service to user.Should understand, here and below those services that remote information processing service is not limited to only to provide to user by automotive system, but also those services that provide as mobile communications network, digital video (DVB) and digital audio (DAB) radio network, the Internet etc. in conjunction with external infrastructure are provided.In the context of the present invention, user can be anyone who occurs in the vehicles, as driver or passenger.
Teleprocessing system comprises at least one vehicle remote information processing assembly, but can comprise the vehicle remote information processing assembly of the interconnectivity with any level of any amount.In this article, vehicle remote information processing assembly is normally arranged on the nextport hardware component NextPort in the vehicles, but also can be included in the software application component of implementing in single or multiple processing units.Typical automotive teleprocessing assembly can be selected from but be not limited to comprise following group: automobile head unit, auto radio, car audio system, comprises one or more loud speakers, amplifier and D/A converter, microphone system, comprises one or more microphones and A/D converter, vehicle navigation device, GPS (global positioning system) device, one or more auxiliary input devices are (as touch-screen, mouse, control lever, trace ball etc.), one or more transducers are (as pressure sensor, road condition sensor, parking sensor, optical sensor etc.), before implementing, mention or other functional any electronic control unit (ECU), power train control module (PCM), one or more storage mediums are (as hard disk drive (HDD), optical memory device, RAM memory etc.), CD and/or DVD player, wireless router, Wi-Fi transceiver, one or more USB connector, the bluetooth transceiver with Bluetooth antenna, one or more servicing units with USB connector and/or bluetooth transceiver, modulator-demodulator (GSM for example, GPRS, UMTS etc.), wireless connections modulator-demodulator, multiband antenna, satellite antenna or similar device.Specific inter-module interconnection (as automotive networking CAN, MOST etc.) or general interconnection technology (as Ethernet or USB) also can play a significant role in the particular remote information processing function in realizing the vehicles.Below further providing the more detailed description of the possible assembly of teleprocessing system.
Vehicle remote information processing assembly provides one or more specific (teleprocessing) service to another assembly of user and/or teleprocessing system conventionally.Especially, can to user and/or other assembly, provide service by least one application component of teleprocessing system.This application component can provide by electronic circuit, but is conventionally implemented as the software application component in processing unit.Especially, application component can be real-time application component, this means that by processing unit, carrying out application component synchronizes and occur with the predefined markers of other assemblies by the vehicles.For example, the demonstration of renewal navigation system is conventionally synchronizeed and is occurred with the variation detecting of the movement of the vehicles and the GPS position of the vehicles.Processing unit can be the electronic processing device of any kind, and especially as CPU or GPU for embedded system, and this enforcement can be the form of one group of computer executable instructions or program code.For instruction set or the program code of implementing and/or move the application component on processing unit, can be stored in volatibility as known in the art or nonvolatile memory and/or storage device, and be configured can be in being installed on teleprocessing system time, by user, customized and/or by inputting to upgrade to the outside of teleprocessing system.Processing unit and/or memory and/or storage device can be that a part for central-remote information processing control unit (TCU) can be maybe a part for vehicle remote information processing assembly.Below further providing the example of this type of teleprocessing assembly in detailed Description Of The Invention.
The remote information processing service of the teleprocessing assembly being provided by application component includes but not limited to the service from following group: Infotainment such as hands-free phone, navigation, audio service are as AM/FM broadcast receiver, digital audio broadcasting (DAB) broadcast receiver, in-band on-channel (IBOC) digital radio receiver and satellite radio; Video service is as dvd playback, HDD playback, digital video broadcasting (DVB) Video service, the service of 3GPP mobile video etc.; Access to netwoks, E-mail service; Traffic-information service and man-machine interaction (HMI) service is as vehicle-mounted game and browsable vehicle information service or need the vehicles to arrive any other application class service of infrastructure-based communication.By single application component, can be single or multiple teleprocessing assemblies described service is provided, wherein teleprocessing assembly can be mutual and/or mutual with application component each other.Especially, application component can be from particular remote information processing components request remote information processing service, as by rear-seat display to passenger's display video file, and described particular remote information processing assembly (in this case for rear-seat display) will provide and for example mutual service of asking of vehicle-mounted hard disks driver of other teleprocessing assembly.By a plurality of application components, can be single or multiple teleprocessing assemblies this service is provided.
The invention provides a kind of method of access remote information processing service being carried out to authentication-access, the access of those remote information processing service is limited to authorized user.The checking that accessing this type of limited remote information processing service needs can be undertaken by any verification method used in the art, as for example password, password, skeleton key, decruption key, digital certificate, digital signature or any other verification method.Here and hereinafter, above-mentioned Verification Project is summed up by term " individualized secret key ", and wherein attribute " personalization " indicates this key can be by specific assigned to individual consumer or one group of user and/or specific remote information processing service or one group of specific remote information processing service.For example, specific user's personal password can allow to access the content of the particular web portal of relevant video and audio content, and wherein specific user is " paying " registered user.Therefore, what can expect is that the authentication-access of this type of door is provided to the passenger in vehicles rear portion at vehicle interior, for example, for showing the video that needs paying.Similarly, driver can ask the supplier's of navigation system navigational route database to carry out authentication-access to update stored in the navigation data on the vehicles.
Mobile communications device can be the mobile terminal of any kind, as mobile phone, smart phone, PDA, flat computer, notebook computer or similar device.It can be connected to the USB connector that vehicle remote information processing system is for example connected to teleprocessing system by cable, or is wirelessly connected to for example bluetooth transceiver or the Wi-Fi transceiver (with further reference to below) of vehicle remote information processing system.
Conventionally, before the request of access remote information processing service, mobile communications device is connected to vehicle remote information processing system.Driver or passenger can for example be connected to his mobile communications device vehicle remote information processing system and can determine subsequently request access remote information processing service when entering the vehicles, as for example video shows.Especially, more than one mobile communications device can be connected to vehicle remote information processing system simultaneously.Driver can for example be connected to his mobile phone the USB connector of vehicle remote information processing system, and one or more passenger can be connected to smart phone bluetooth transceiver and notebook computer is connected to the Wi-Fi transceiver of vehicle remote information processing system.In the case, by using standard connection protocol known in the art, vehicle remote information processing system can be managed a plurality of connections.
When vehicle remote information processing system receives the request of access remote information processing service, the processing unit of vehicle remote information processing system determine whether to need individualized secret key for user rs authentication as for example listed above those with access remote information processing service, access remote information processing service and whether be limited to authorized user.The input unit of this type of request by vehicle remote information processing system of access remote information processing service can particularly receive from driver from user, for example by pressing button, by operating touch-screen or joystick or similar device or passing through voice command.Input unit transfers a request to the processing unit of vehicle remote information processing system.The information that the request transmitting also can comprise remote information processing service as for example identifier of web page address, file name, name of station and airtime, remote information processing service, external supplier's main frame or IP address or may need to access any out of Memory of remote information processing service.In the information providing from this request, the processing unit of vehicle remote information processing system can determine whether to need individualized secret key for user rs authentication with access remote information processing service.In order to accomplish this point, it can read from vehicle-mounted data storehouse the supplier's who relates to remote information processing service and/or remote information processing service storage data, or sends suitable request to external supplier's (with further reference to below).
Processing unit can be the processing unit of any kind, and especially as CPU or GPU for embedded system, and the enforcement of described method step can be the form of one group of computer executable instructions or program code.If determined and needed individualized secret key by processing unit, by suitable teleprocessing assembly, for example USB connector, bluetooth transceiver or Wi-Fi transceiver send the request of individualized secret key to mobile communications device vehicle remote information processing system so.Use any encryption technology known in the art, this request can send to mobile communications device with the form of encrypting by encryption channel.The request that sends to mobile communications device can comprise that the enough information of relevant mobile communications device and/or data are stored in the suitable individualized secret key (with further reference to below) in mobile communications device with location and/or identification.
In a special embodiment, mobile communications device is connected to vehicle remote information processing system and can comprises the user identity being associated with mobile communications device, for example form of user name or user identifier set up.This user identity can use at a plurality of Mobile telecommunications devices, to be connected in vehicle remote information processing system situation to determine which mobile communications device request individualized secret key from user identity by vehicle remote information processing system.The request of access remote information processing service especially can comprise the information about user identity, and user identity can be used to select suitable mobile communications device by vehicle remote information processing system.The individualized secret key of therefore, asking can be only identified by the vehicle remote information processing system mobile communications device of unifying in conjunction with the information of the remote information processing service of asking uniquely by user identity or by user identity.
In optional embodiment, vehicle remote information processing system can send the request of individualized secret key to any mobile communications device that is connected to vehicle remote information processing system.The individualized secret key of asking in the case, can only be passed through the information cause mobile communications device of asked remote information processing service and identify.In the case, as long as a user (this user is connected to vehicle remote information processing system by his mobile communications device) has suitable individualized secret key, to visit asked remote information processing service just enough.Described selection can greatly be simplified to one group of passenger provides limited remote information processing service, as access particular video frequency door.Yet rear a kind of expense of producing selected may more difficult prediction, make passenger may prefer previous selection because of charging transparency.
In yet another embodiment, vehicle remote information processing system can be used asked individualized secret key so that the secure access of the user data to storing in the memory of vehicle remote information processing system to be provided.Memory can be the memory of any type, but especially can such as hard disk drive or optical disk storage apparatus, realize by permanent storage device.These data can be that user is specific, this means that it should be only addressable to specific user, as such as user for the preference of seat and/or mirror position, favorite radio station and/or TV station etc., and the form that can encrypt is stored in memory.Under latter event, when user accesses it, the individualized secret key of asking can be used with decrypted user data by vehicle remote information processing system.
By from the specific individualized secret key of mobile communications device request, vehicle remote information processing system can distinguished between different users and/or between different remote information processing service.Especially, the present invention allows user management and the Access Management Access for limited remote information processing service.It can allow individual consumer by the individualized secret key from the corresponding individuality of corresponding mobile communications device request, to carry out the remote information processing service of restricted accessing individuality.In addition, by being stored in the no longer limited remote information processing service of limiting access of corresponding access key in vehicle remote information processing system, as in the prior art, and this can complete neatly by the mobile communications device that has required individualized secret key is connected to vehicle remote information processing system.Therefore even without having vehicles key, be, that the passenger of automobile key also can obtain the access to the limited remote information processing service of the vehicles by the individualized secret key of carrying themselves as the form of smart phone with mobile communications device.For example, to the access of the satelline radio that can charge, can be provided for the passenger who has suitable individualized secret key, even if the vehicles and/or driver do not register satellite radio services conventionally.
In yet another embodiment, the individualized secret key that can be asked with the form transmission of encrypting from mobile communications device is to vehicle remote information processing system.Especially, the communication that vehicle remote information processing system is unified between mobile communications device can be carried out by encryption channel.Can use any known cryptography method, as for example public key cryptography, asymmetric key cipher art, Diffie-Hellman key, Digital Signature Algorithm, oval Curve Technique, PAP technology, Paillier cryptographic system, RSA cryptographic algorithms, SSH, Cramer-Shoup cryptographic system, the encryption (IPE) based on identity, link key, Wired Equivalent Privacy (WEP), shielded Wi-Fi access (WPA, WPA2), wildcard (PSK) or similar cryptography.
In a special embodiment, when the request receiving from vehicle remote information processing system individualized secret key, mobile communications device can move for transmitting asked individualized secret key to the application of vehicle remote information processing system in application layer on the processing unit of mobile communications device, and the encrypted form of the individualized secret key of asking can generate by processing unit in application layer.For example, moreover the processing unit of mobile communications device can be any electronic processing unit, CPU or GPU.Mobile communications device can move application or app on processing unit, wherein application can process from vehicle remote information processing system receive request to individualized secret key, from the memory location of mobile communications device and/or read suitable individualized secret key, and in application layer, transmit asked individualized secret key to vehicle remote information processing system.By operation technique in application layer, as SSL, SSH, GnuPG, PGP etc. carry out, encrypt and/or authorize, the application moving by mobile communications device provides end to end security, and all communications that wherein vehicle remote information processing system is unified between mobile communications device are all encrypted.End to end security has reduced the keep one's watch in secret risk of the communication between communication parter of unwarranted people conventionally.
In yet another embodiment, mobile communications device being connected to vehicle remote information processing system can be included in and between the bluetooth transceiver of mobile communications device and the bluetooth transceiver of vehicle remote information processing system, set up bluetooth and connect.Can use any available Bluetooth technology, particularly versions 2.1 and bluetooth above and that be combined with Wi-F.Bluetooth is to be with hypotactic packet-based agreement.Main blue-tooth device can be communicated by letter with maximum seven devices.At any given time, except broadcast mode, data can shift between main device and another device.In the present embodiment, vehicle remote information processing system can be configured as main device, and connected any mobile communications device can be configured to from device.Mobile communications device can be from mobile communications device or vehicle remote information processing system to the connection of vehicle remote information processing system, and can relate to the device that activates bluetooth within the scope of discovery.Use the service of blue-tooth device may need pairing (seeing below) or be accepted by its owner.In the context of the present invention, the default mode of vehicle remote information processing system can be set to need to by user for example driver accept, so that the mobile communications device in scope is connected to vehicle remote information processing system by bluetooth.Therefore, in the scope of vehicle remote information processing system, accident and/or the unwarranted connection of the mobile communications device of (for example outside at the vehicles) activation bluetooth can be avoided.On the other hand, Bluetooth technology provides the mobile communications device that is enough to the vehicle interior to activate any bluetooth to be connected to the scope of vehicle remote information processing system.
In a special embodiment, set up bluetooth and connect the simple and safe pairing (SSP) that can comprise mobile communications device and vehicle remote information processing system.Since versions 2.1, can use simple and safe pairing (SSP).For security reasons, may need to identify specific device and therefore make it possible to control, allowing thus device (being mobile communications device) to be connected to given blue-tooth device (being vehicle remote information processing system) here here.What for blue-tooth device, come in handy as mobile communications device and vehicle remote information processing system is can connect and without user intervention meanwhile.
Two pairing processing that activate the device of bluetooth can trigger to create by the specific request from user link (specific binders), or can when being connected to service, automatically trigger, and wherein for security purpose, need the identity (generally linking) of device.Therefore, when vehicle remote information processing system is during from mobile communications device request individualized secret key, the pairing of mobile communications device and vehicle remote information processing system can be set up for the first time, and wherein the subscriber authorisation of the user of mobile communication and/or vehicle remote information processing system sends the individualized secret key of asking.Once set up pairing, mobile communications device and vehicle remote information processing system can keep pairing, until user selects to disconnect or mobile communications device outside scope.If in the time subsequently, mobile communications device is brought back in the scope of vehicle remote information processing system, and vehicle remote information processing system can automatically be identified specific mobile communications device and connect by the pairing that bluetooth is established to it automatically so.Once after having determined pairing, this allows driver or passenger that his mobile communications device is automatically connected to vehicle remote information processing system.
In yet another embodiment, mobile communications device being connected to vehicle remote information processing system can be included in and between the Wi-Fi transceiver of mobile communications device and the Wi-Fi transceiver of vehicle remote information processing system, set up Wi-Fi and connect.Can use any security protocol about radio communication known in the art to set up Wi-Fi as for example Wired Equivalent Privacy (WEP), shielded Wi-Fi access (WPA and WPA2), wildcard (PSK), extensible authentication protocol (EAP), lightweight extensible authentication protocol (LEAP), shielded extensible authentication protocol (PEAP), end to end security or similar security protocol is connected.By Wi-Fi, mobile communications device is connected to the checking that vehicle remote information processing system may need mobile communications device aspect and/or vehicle remote information processing system aspect, is similar to the checking that previously described bluetooth connects.Before connecting, the Wi-Fi that generally speaking, the Wi-Fi module of vehicle remote information processing system can be set as to the mobile communications device in being established to scope needs checking.In the situation that mobile communications device is directly connected to the USB connector (passing through cable) of vehicle remote information processing system, can omit proof procedure.
In one embodiment, can particularly from SIM card, read asked individualized secret key from the memory cell of mobile communications device, wherein at least one individualized secret key may be pre-stored in memory cell particularly in SIM card.The memory cell of mobile communications device can be any of internal memory, storage card or SIM card.The form that at least one individualized secret key can be encrypted is stored in (referring to above) in memory cell.Asked individualized secret key is stored in the memory cell of mobile communications device and has eliminated any individualized secret key is stored in to the necessity in vehicle remote information processing system, described vehicle remote information processing system may be invaded, particularly in the situation that the vehicles are stolen.Individualized secret key being stored in the SIM card of mobile communications device allows the contract user who is SIM card with specific user by individualized secret key to be associated.By individualized secret key being stored in the memory cell of mobile communications device, it is removable that individualized secret key becomes, this means the access that can authorize limited vehicle remote information processing service in the different vehicles, make the owner of mobile communications device can have benefited from the specific features of particular vehicle, as video display.According to the present invention, more than one individualized secret key can be stored in the memory cell of mobile communications device.As mentioned above, before sending individualized secret key to vehicle remote information processing system, the information that request based on the specific individualized secret key of relevant transmission receives together, mobile communications device can locate and select suitable individualized secret key and read it from memory cell.Mobile communications device can comprise that short-range communication unit is as bluetooth transceiver and/or Wi-Fi transceiver, and it is suitable for setting up and being connected of vehicle remote information processing system, as mentioned above.
In yet another embodiment, remote information processing service can be provided by external supplier at least in part, and determines whether to need individualized secret key can comprise with access remote information processing service for user rs authentication:
Between unifying external supplier's remote server, vehicle remote information processing system connects;
Send the request of access remote information processing service to remote server; And
According to the response receiving from remote server determine whether to need individualized secret key for user rs authentication with access remote information processing service.
As mentioned above, external supplier can be any supplier of retail motor trade, machinist, navigation Service supplier or Infotainment service, no matter is by World Wide Web (WWW), digital audio broadcasting network, digital video broadcasting network, satellite radio network or any other external infrastructure.Therefore, any one by any above-mentioned infrastructure provides remote information processing service can relate to vehicle remote information processing system unify external supplier's remote server or the communication between back-end server.Especially, by modulator-demodulator, particularly Wi-Fi modulator-demodulator, multiband antenna, bluetooth transceiver and/or mobile terminal are as being connected to the mobile communications device of vehicle remote information processing system, and vehicle remote information processing system can be set up and being connected of external supplier's remote server.Especially, according to the present invention, the connection that vehicle remote information processing system is unified between external supplier's remote server can be set up by being connected to any mobile communications device of vehicle remote information processing system.In the case, by the data that belong to driver and be connected to the mobile communications device of vehicle remote information processing system, connect for example foradownloaded video, and can retrieve from the mobile communications device of the passenger at same vehicle interior for downloading the needed individualized secret key of checking.Finally, then Video service can be provided to for example passenger on the display of the vehicles by vehicle remote information processing system.
Once vehicle remote information processing system has received the request of access particular remote information processing service, it can determine whether remote information processing service be provided by external supplier at least in part from the request information that comprise, and sets up in this case the connection that vehicle remote information processing system is unified between external supplier's remote server.The information of relevant external supplier's remote server can be comprised in the request receiving from the input unit of vehicle remote information processing system as for example IP address.Once after connection is established, vehicle remote information processing system can send the request of access remote information processing service to external supplier's remote server.As response, external supplier's remote server can determine from this request that whether the access remote information processing service of asking is limited and whether need the checking by individualized secret key, and sends corresponding response to vehicle remote information processing system.Then, vehicle remote information processing system can from this response, determine whether to need and/or need which individualized secret key for user rs authentication with access remote information processing service, and from being connected to the corresponding individualized secret key of mobile communications device request of vehicle remote information processing system.Finally, vehicle remote information processing system can be used the remote information processing service that the individualized secret key that receives from mobile communications device is asked with the remote server verification by external supplier.
In yet another embodiment, access remote information processing service can comprise that access is stored in the individuation data in the memory cell of vehicle remote information processing system with encrypted form, and accesses this individuation data and can comprise and use asked individualized secret key to decipher individuation data.The encryption key that encryption and decryption can particularly comprise by individualized secret key according to any method known in the art is carried out.Individuation data can comprise for the user preference of seat and/or mirror position and for the individual preference of radio and/or video broadcaster or the user profile of any type.Individuation data also can be used to provide more remote information processing service by vehicle remote information processing system, as the default setting of adjusting seat and/or mirror position, change radio and/or TV station or according to the display of user's preference customizing navigation system.
The individualized secret key of asking in yet another embodiment, can comprise at least one of user ID and password and encryption key.User identification can be that form and the password with user name or user ID can be any of password, password or personal identification number (PIN).Encryption key can be any encryption key according to the present situation of this area.
The individualized secret key of asking in yet another embodiment, can be can't help vehicle remote information processing system and be stored.Especially, vehicle remote information processing system can be verified the access of mounted remote information processing service or external supplier's remote server, to user, provide asked remote information processing service and then from this individualized secret key of system-kill by received individualized secret key.Therefore, can avoid by individualized secret key being stored in to the security risks in vehicle remote information processing system.
The present invention also comprises a kind of vehicle remote information processing system that is suitable for being connected to mobile communications device, and it can comprise:
Input unit, it is suitable for receiving the request of access remote information processing service; And
Processing unit, its be suitable for determining whether to need individualized secret key for user rs authentication with access remote information processing service;
If wherein determine and need individualized secret key, processing unit is suitable for from being connected to the mobile communications device request individualized secret key of vehicle remote information processing system.
According to description above, as above for also can be applicable to vehicle remote information processing system for remote information processing service being carried out to equivalent modifications and the expansion of the method for authentication-access.Especially, vehicle remote information processing system also can be suitable for carrying out and the communicating by letter of the encrypted form of mobile communications device.
In addition, vehicle remote information processing system also can comprise bluetooth transceiver, its bluetooth that is suitable for being established to the bluetooth transceiver of mobile communications device connects, and wherein sets up bluetooth and connects the simple and safe pairing (SSP) that comprises mobile communications device and vehicle remote information processing system.Can apply equivalent modifications and expansion that bluetooth of unifying between mobile communications device for vehicle remote information processing system as above connects.Similarly, according to said method, vehicle remote information processing system can comprise Wi-Fi transceiver, and its Wi-Fi that is suitable for being established to the Wi-Fi transceiver of mobile communications device connects.
Finally, according to another embodiment of the present invention, remote information processing service can be provided by external supplier at least in part, vehicle remote information processing system also can be suitable for being established to external supplier's the connection of remote server and the request that sends access remote information processing service by this connections to remote server, and processing unit also can be suitable for according to the response receiving from remote server determine whether to need individualized secret key for user rs authentication to access remote information processing service.Equally, can apply the equivalent modifications for correlation method as above and expansion.
It is separated with vehicle remote information processing system to access the individualized secret key of limited remote information processing service that described present device and method are allowed for user rs authentication, reduces thus the risk to the unwarranted access of limited and/or remote information processing service that can charge.In addition, the present invention allows to provide individual remote information processing service to individual consumer, and wherein vehicle remote information processing system comprises for the user management of required individualized secret key and available remote information processing service.For example, vehicle remote information processing system can allow to access the particular data of the vehicles, as the safety-relevant data of navigation data and/or the vehicles, and the driver of the vehicles exclusively accesses retail motor trade and/or machinist's remote service, simultaneously to those users (for example they individual smart phone or notebook computer on have the passenger of individualized secret key) provide individual Infotainment service as video request program, video pay-per-use service or satelline radio.Vehicle remote information processing system can provide to user and transmit the needed infrastructure of remote information processing service, yet the access of particular remote information processing service is still limited to the user who has corresponding authentication secret (and being they payings).For the common vehicles shared between one group of user, as rent-a-car (rentals), the commercial vehicles or shared motor vehicle, the inventive method and equipment can be interesting especially.In the case, the owner of the vehicles can be this traffic traffic tool and assembles large-scale teleprocessing system, it can provide comprehensive remote information processing service, and to user, provide required individualized secret key to visit specific remote information processing service with it, user wishes the remote information processing service of access.The cost that this can reduce the owner and the user of the vehicles makes renting of the vehicles more attract user simultaneously.
In addition, user can protect their individual data items in the information entertainment that is stored in vehicle remote information processing system to make it avoid unwarranted access.Finally, the client that retail motor trade can be them provides individual and safe remote information processing service.
Accompanying drawing explanation
As for accompanying drawing, will at length explain further feature and exemplary and advantage of the present invention.Should be appreciated that the present invention should not be construed as the description that is limited to following embodiment.It is also understood that some or all of feature described below can also combine by alternative.
Fig. 1 shows the exemplary of vehicle remote information processing system.
Fig. 2 shows the exemplary of mobile communications device.
Fig. 3 shows for the position in vehicle remote information processing system the flow chart to the authentication-access of remote information processing service is provided.
Fig. 4 shows the flow chart that is transmitted the individualized secret key of asking by mobile communications device.
Embodiment
As for Fig. 1, below for example understanding the possible embodiment of vehicle remote information processing system.Should be appreciated that described assembly is only intended to the limiting examples as vehicle remote information processing assembly, some of them assembly can be omitted or with other teleprocessing component replace known in the art.
Assembly 100 to 145 and 170 to 182 is arranged in the vehicles, and assembly 150 to 161 is external components, they be not vehicle remote information processing system a part but can with some teleprocessing component interactions of the vehicles.
The vehicles that are equipped with vehicle remote information processing system can comprise display 104, as the vision front-end interface that is arranged in the vehicles.User may be by touch-sensitive screen, by pressing button, by listening voice and phonetic synthesis or other HMI (man-machine interaction) assembly known in the art and interactive interfacing.Alternately can be by microphone 131 and A/D converter 130 for receiving the input from user by what can listen voice and phonetic synthesis or analysis, and by D/A converter 120, amplifier 121 and one or more loud speaker 122 for providing output to user.Vision front-end interface can be a part for the centralized mutual head unit of user and teleprocessing system or be independent of one or more special hads unit 105, for example, and mutual for the audio frequency of user and teleprocessing system or Telephone Package.
In the illustrative embodiment shown in Fig. 1, CPU 100(is generally the GPU of CPU or embedded system) control at least a portion operation of teleprocessing system.Yet, the invention is not restricted to this, but can provide at least one processing unit again that is assigned to particular remote information processing assembly or one group of teleprocessing assembly, as the CPU141 for example providing together with video display 142, may be as being used for from storage device as a part for the back seat entertainment systems of hard disk drive 140 demonstration films.Processing unit allows vehicle-mounted processing instruction, order and routine, particularly as the part of the application component of teleprocessing system.Processing unit 100 can also be connected to impermanency and permanent storage device 140.In this illustrative embodiment, impermanency storage device is random access memory (RAM) and permanent storage device is hard disk drive (HDD) or flash memory.
Processing unit 100 also can possess many different inputs, allows user to dock with processing unit.In this illustrative embodiment, the whole of microphone 131, auxiliary input 132, USB input 123, GPS input 133 and bluetooth input 102 are provided.Can provide input selector to allow user to switch between various inputs.Input to microphone 131 became numeral by A/D converter 130 from analog-converted before being delivered to processing unit.
Output from teleprocessing system can include but not limited to video display 124 and loud speaker 122 or stereo/ambiophonic system output.Loud speaker can be connected to the signal that amplifier 121 then can receive from processing unit 100 by digital analog converter 120.Output also can export remote bluetooth device to by having the bluetooth transceiver 102 of Bluetooth antenna 103, as has personal navigation apparatus 170 or the mobile communications device of Bluetooth antenna 172.Also can complete by USB connector 123 and 171 with communicating by letter of personal navigation apparatus.This teleprocessing system may further include vehicle navigation device 134, and it is mutual with GPS unit 133 and/or mobile network 160 that it can pass through base station 150 and multiband antenna 110 or mobile terminal (mobile communications device) 111.Mobile terminal 111 can be specifically mobile phone, smart phone, PDA etc., and can directly connect, by USB connector 123 or by the bluetooth transceiver 102 with antenna 103, is connected to processing unit 100.Multiband antenna 110 can be by wired or wireless by modulator-demodulator 101 and processing unit 100 swap datas.In this article, base station 150 and network 160 are not parts for teleprocessing system but are provided in the outside of the vehicles.In some embodiments, base station 150 can be Wi-Fi accessing points.
The DTMF tone of utilizing data on for example data plan, voice or being associated with mobile terminal can be communicated by letter data between CPU 100 and network 160.Multiband antenna 110 and mobile terminal 111 all can with base station or Wi-Fi accessing points 150 two-way exchange data.By with the communicating by letter of cell tower 150, modulator-demodulator 101 also can directly be communicated by letter with network 160.As limiting examples, modulator-demodulator 101 can be that USB Modem and communication can be cellular communications.
In an illustrative embodiment, processing unit 100 is provided with and comprises the operating system of API to communicate by letter with modem application software.Flush bonding module on the addressable bluetooth transceiver 102 of modem application software or firmware are to complete the radio communication with remote bluetooth transceiver (transceivers as 111 of mobile terminal).In another embodiment, mobile terminal 111 can comprise the modulator-demodulator for voice band or broadband data communication.If user has the data plan being associated with mobile terminal 111, so likely data plan allows wideband transmit and teleprocessing system can use wider bandwidth (expedited data transmission).In yet another embodiment, mobile terminal 111 is replaceable for being arranged on the cellular device (such as but not limited to modulator-demodulator 101) on the vehicles.In yet another embodiment, mobile terminal 111 is replaceable is can be at for example 802.11g network (that is, Wi-Fi) or the WLAN (wireless local area network) of WiMax network communication (LAN) device.In one embodiment, input data can be passed mobile terminal 111, passed on-vehicle Bluetooth transceiver 102 and enter CPU 100 by data on voice or data plan.
No matter input or output or interim data all can be stored in HDD140 upper or RAM140 or any other storage medium until while no longer needing data.HDD140 or other storage mediums especially can be used as the memory of the data for storing individual consumer's data or downloading from external supplier.Can for example by mobile network 160 or wireless network, carry out by modulator-demodulator 101, multiband antenna 110, bluetooth transceiver 102 or mobile terminal 111 with external supplier's communicating by letter of remote server.
CPU also can communicate as user's mobile communications device with various other servicing units 180.These devices can connect (as USB connection) by wireless 182 or wired 181 and connect.In addition or selectively, CPU100 can be used for example Wi-Fi transceiver 107 to be connected to the wireless router 106 based on the vehicles.This will allow CPU to be connected to the local router 106 in telecommunication network.
Processing unit 100 can also be mutual with broadcast receiver, CD Player or DVD player 143, to provide audio frequency and/or video to stereophonic sound system 122 and/or video display 142.Audio frequency and/or video also can by multiband antenna 110 or mobile terminal 111, from mobile network 160, wireless network or digital broadcast network 161 (digital audio broadcasting, digital video broadcasting), the broadcsting transmitter 151 by vehicles outside provide.Voice & Video data can be downloaded or be transmitted as a stream by above-mentioned connection.In the situation that downloading, data can be temporarily or are permanently stored in HDD140 or other storage devices.Another processing unit 141 can be after a while reads stored data and/or speaker system 122 or video display 142 by the vehicles provide Audio and Video to serve from HDD140.
Processing unit 100 can also be with the speaker system 122 of microphone 131 and the vehicles alternately to provide hands-free phone, for example, by mobile terminal 111.Similarly, processing unit 100 can be called out to send urgent call or fault alternately with mobile terminal 111 and vehicles diagnosis (not shown).
Processing unit 100 also can be with engine control unit (ECU) 144 alternately to control the engine of engine parameters or the supervision vehicles.Similarly, processing unit 100 can be with power train control module (PCM) 144 and a series of sensing system 145(as such as but not limited to tire pressure monitoring system, road condition sensor, parking sensor, temperature sensor, ambient light sensor etc.) mutual.Use MOST (transmission of media guidance system), CAN (controller local area network), IEEE1394 or other technology known in the art can realize the wire communication in vehicle remote information processing system.Although processing unit and ECU or PCM's is important for the regulation of EOBD (European onboard diagnostic system) or OBD-II (onboard diagnostic system-II) alternately, but the present invention focuses on those assemblies that one group of specific Infotainment and/or vehicle safety service are provided of vehicle remote information processing system, as mentioned above.
Some Infotainments (teleprocessing) service that can be provided by vehicle remote information processing system is below being described.
Application component can provide and the stereophonic sound system of microphone 131 and A/D converter 130 and the vehicles and the mutual hands-free phone of mobile terminal 111, and stereophonic sound system comprises loud speaker 122, amplifier 121 and D/A converter 120.The remote information processing service providing can relate to other application component, as the application component of the volume of for example speech recognition component or control broadcast receiver and/or display unit.
Another Application assembly can provide and GPS unit 133, vehicle navigation device 134 or personal navigation apparatus 170 and modulator-demodulator 101 and the mutual vehicle mounted guidance service of multiband antenna 110.
Other application component can provide audio service and/or Video service, audio service is as AM/FM radio reception, in-band on-channel (IBOC) radio reception or digital audio broadcasting radio, and Video service is as DVD/CD playback, HDD playback, digital video broadcasting service, video-on-demand service, video pay-per-use service or from the download/stream transmission of the video of the Internet.Depend on service, mobile terminal 111 or multiband antenna 110 can receive the data from base station 150 or broadcsting transmitter 151.The playback that is stored in the video on HDD140 can also relate to another processing unit 141 and another (rear portion) video display 142, wherein another processing unit 141 is disposed and is shown the needed great majority processing of film, and the success of an application component monitor service in CPU 100, or another processing unit 141 even can practice assembly itself.
For another remote information processing service, application component can provide access to netwoks and/or electronic mail access, access to netwoks is for example downloaded for video or stream transmission, electronic mail access for example with modulator-demodulator 101 and multiband antenna 110, wireless router 106 or mobile terminal 111 mutual in.By mobile terminal 111 and/or multiband antenna 110, Another Application can receive the traffic information of automatic network 160, and the mutual route of not going the same way of proposition and vehicle navigation device 134 and GPS unit 133.
Finally, application component can provide remote information processing service, depending on HMI (man-machine interaction) plays games with for example (online) as touch-sensitive screen, mouse, control lever or trace ball, or browse by the supervisory control system of the vehicles, so that the media station of or the operation vehicles mutual with vehicle navigation device 134.
The remote information processing service of the almost unlimited amount that the application component that can implement in the processing unit with one or more teleprocessing component interactions provides is possible, and the present invention is not limited to above-mentioned example, but can be applied to any service based on teleprocessing system known in the art.
Fig. 2 shows the exemplary of mobile communications device.Mobile communications device comprises control unit 203, processing unit 201, radio frequency (RF) module 204 (comprising its antenna 205), sound processing unit 209, short-range communication unit 206 (comprising its antenna 207), key input unit 212, memory cell 211, SIM card 210 and display unit 214, and it is all connected to control unit 203.Control unit 203 is controlled each functional part of mobile communications device.
RF module 204 is carried out the radio communication function of mobile communications device.RF module 204 comprise for upper conversion and amplify the signal will sending frequency RF reflector (not shown) and for the received signal of low noise amplification the lower RF receiver (not shown) of changing through the frequency of the signal of low noise amplification.RF module 204 also comprises for encoding and modulating the reflector (not shown) of the signal that will send and for the receiver (not shown) of demodulation the received signal of decoding.
More specifically, in exemplary enforcement, RF module 204 can receive and/or send call, Multimedia Message, short message and/or cell broadcast messages.By means of WiMAX, be that portable wireless Internet technology and High Speed Downlink Packet Access (HSDPA) are packet-based data communication technology, RF module 204 also can receive arbitrary signal.
Short-range communication unit 206 is carried out the short-range communications functionality of mobile communications device.More particularly, in exemplary enforcement, if short haul connection 206 comprises WLAN (WLAN) module, mobile communications device can receive or transmit arbitrary signal and arbitrary data by means of WLAN module so.If short-range communication unit comprises bluetooth module, mobile communications device can receive or transmit arbitrary signal and arbitrary data by means of bluetooth module so.If short-range communication unit 206 comprises Zigbee module, mobile communications device can receive or transmit arbitrary signal and arbitrary data by means of Zigbee module so.If short-range communication unit 206 comprises USB (USB) module, mobile communications device can receive or transmit arbitrary signal and arbitrary data by means of USB module so.
Sound processing unit 209 converts the voice signal input from control unit 203 to can hear sound.Key input unit 212 comprises for carrying out the digital cipher of mobile terminal function and for the function key of various functions, producing the key signal of the key of respective user button, and export key signal to control unit 203.
Under the control of control unit 203, display unit 214 shows current state and the mode of operation of mobile communications device, and conventionally can comprise liquid crystal display (LCD) or Organic Light Emitting Diode (OLED).
Memory cell 211 can comprise internal memory, storage card and/or Subscriber Identity Module (SIM) card 210.
Fig. 3 shows according to the position in vehicle remote information processing system of exemplary of the present invention the flow chart to the authentication-access of remote information processing service is provided.In step 300, whether the check of vehicle remote information processing system has received the request of access remote information processing service.If no, vehicle remote information processing system turns back to check and whether has received request.If so, in step 310, the information of vehicle remote information processing system based on comprising in request determines whether asked remote information processing service is provided by external supplier at least partly.If determine that the remote information processing service ask is provided by external supplier at least partly, in step 312, vehicle remote information processing system is established to the connection of external supplier's remote server so.Once be established to the connection of external supplier's remote server, the request that vehicle remote information processing system sends access remote information processing service in step 314 is to remote server.Based on sending to the information comprising in the request of remote server, the processing unit of remote server can determine whether to need individualized secret key for user rs authentication with access remote information processing service.Based on this definite result, then remote server sends a response to vehicle remote information processing system.In step 316, vehicle remote information processing system receives from the response of remote server and returns control to the main thread of processing.
If determine that in step 310 remote information processing service can only be provided by vehicle remote information processing system, do not access remote server, so in step 320 processing unit of vehicle remote information processing system determine whether to need individualized secret key for user rs authentication with access remote information processing service.Same in step 316, received the response from remote server after, in step 320 processing unit according to the response receiving from remote server determine whether to need individualized secret key for user rs authentication with access remote information processing service.If this definite result negates, in step 322, vehicle remote information processing system proceeds to and asked remote information processing service is provided and does not need user rs authentication.
If determine need individualized secret key for user rs authentication with access remote information processing service, in step 330 vehicle remote information processing system from mobile communications device request individualized secret key and wait for until receive asked key.In step 340, vehicle remote information processing system determines that whether the individualized secret key of asking is received in predetermined time section (overtime), and if not, so in step 342 to user or to suitable teleprocessing assembly reporting errors.If the individualized secret key of asking in step 340 is received within a predetermined period of time, in step 350, vehicle remote information processing system proceeds to the remote information processing service that provides asked so.Vehicle remote information processing system can be then or is deleted the individualized secret key of asking subsequently and it is not stored in the memory of vehicle remote information processing system.
Fig. 4 shows according to the flow chart of the individualized secret key of being asked by mobile comm unit transmission of exemplary of the present invention.In step 410, the processing unit of mobile communications device determines that whether the request of relevant individualized secret key is received, and if no, talks about, and turns back to determining step 410.If definite received to the request of individualized secret key in step 410, in step 420, asked individualized secret key is located and read to processing unit from the memory cell of mobile communications device.Information based on receiving together with the request of relevant individualized secret key, application can be selected suitable individualized secret key from a plurality of individualized secret key that are stored in the memory cell of mobile communications device.
In step 430, the processing unit of mobile communications device is encrypted asked individualized secret key, and in step 440, the individualized secret key of encryption is sent to vehicle remote information processing system subsequently.The transmission of the individualized secret key of asking can be carried out in the application layer of mobile communications device, and the encryption end to end of communicating by letter with vehicle remote information processing system is provided thus.For this reason, by the processing unit of mobile communications device, asked individualized secret key can be encrypted together with application layer.

Claims (15)

1. for remote information processing service being carried out to a method for authentication-access, it comprises:
Mobile communications device is connected to vehicle remote information processing system;
Receive the request of access remote information processing service;
Processing unit by vehicle remote information processing system determine whether to need individualized secret key for user rs authentication with access remote information processing service; And
If determine and need described individualized secret key, from individualized secret key described in described mobile communications device request.
2. method according to claim 1, it also comprises:
The individualized secret key that transmits described request with the form of encrypting from described mobile communications device is to described vehicle remote information processing system.
3. method according to claim 2,
Wherein when from described vehicle remote information processing system, receive described individualized secret key described request time, described mobile communications device moves for transmitting the individualized secret key of described request in application layer to the application of described vehicle remote information processing system on the processing unit of described mobile communications device; And
The described encrypted form of the individualized secret key of wherein said request is generated in described application layer by described processing unit.
4. according to the method described in any one of claims 1 to 3,
Wherein described mobile communications device being connected to described vehicle remote information processing system is included in and between the bluetooth transceiver of described mobile communications device and the bluetooth transceiver of described vehicle remote information processing system, sets up bluetooth and connect.
5. method according to claim 4,
Wherein set up described bluetooth and connect the simple and safe pairing SSP that comprises described mobile communications device and described vehicle remote information processing system.
6. according to the method described in any one of claims 1 to 3,
Wherein described mobile communications device being connected to described vehicle remote information processing system is included in and between the Wi-Fi transceiver of described mobile communications device and the Wi-Fi transceiver of described vehicle remote information processing system, sets up Wi-Fi and connect.
7. according to the method described in any one of aforementioned claim, it also comprises:
From the memory cell of described mobile communications device, particularly from SIM card, read the individualized secret key of described request;
Wherein at least one individualized secret key is pre-stored in described memory cell, particularly in described SIM card.
8. according to the method described in any one of aforementioned claim,
Wherein said remote information processing service is provided by external supplier at least in part; And
Wherein determine whether to need described individualized secret key to comprise to access described remote information processing service for user rs authentication:
Between unifying external supplier's remote server, vehicle remote information processing system connects;
Send the request of access remote information processing service to remote server; And
According to the response receiving from remote server determine whether to need individualized secret key for user rs authentication with access remote information processing service.
9. according to the method described in any one of aforementioned claim,
Wherein access described remote information processing service and comprise that access is stored in the individuation data in the memory cell of described vehicle remote information processing system with encrypted form; And
Wherein accessing described individuation data comprises by the individualized secret key of described request and deciphers described individuation data.
10. according to the method described in any one of aforementioned claim,
The individualized secret key of wherein said request comprises at least one of user ID and password and encryption key.
11. according to the method described in any one of aforementioned claim,
The individualized secret key of wherein said request be can't help described vehicle remote information processing system and is stored.
12. 1 kinds of vehicle remote information processing systems that are suitable for being connected to mobile communications device, it comprises:
Input unit, it is suitable for receiving the request of access remote information processing service; And
Processing unit, its be suitable for determining whether to need individualized secret key for user rs authentication with access remote information processing service;
If wherein determine and need individualized secret key, processing unit is suitable for from being connected to the mobile communications device request individualized secret key of vehicle remote information processing system.
13. vehicle remote information processing systems according to claim 12, it is also suitable for carrying out and the communicating by letter of the encrypted form of described mobile communications device.
14. according to the vehicle remote information processing system described in claim 12 or 13, and it also comprises:
Bluetooth transceiver, its bluetooth that is suitable for being established to the bluetooth transceiver of described mobile communications device connects;
Wherein set up described bluetooth and connect the simple and safe pairing SSP that comprises described mobile communications device and described vehicle remote information processing system.
15. according to claim 12 to the vehicle remote information processing system described in 14 any one,
Wherein said remote information processing service is provided by external supplier at least in part;
Wherein said vehicle remote information processing system is also suitable for being established to described external supplier's the connection of remote server the request that sends the described remote information processing service of access by described connection to described remote server; And
Wherein said processing unit be also suitable for according to the response that receives from described remote server determine whether to need described individualized secret key for user rs authentication to access described remote information processing service.
CN201310302614.0A 2012-09-28 2013-07-17 For the personalized method and apparatus for accessing vehicle remote information processing services Active CN103716160B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP12006776.4A EP2713582B1 (en) 2012-09-28 2012-09-28 Method and apparatus for personalized access to automotive telematic services
EP12006776.4 2012-09-28

Publications (2)

Publication Number Publication Date
CN103716160A true CN103716160A (en) 2014-04-09
CN103716160B CN103716160B (en) 2018-06-26

Family

ID=47074548

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310302614.0A Active CN103716160B (en) 2012-09-28 2013-07-17 For the personalized method and apparatus for accessing vehicle remote information processing services

Country Status (3)

Country Link
US (1) US9306924B2 (en)
EP (1) EP2713582B1 (en)
CN (1) CN103716160B (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103963878A (en) * 2014-05-19 2014-08-06 北京玛施德利科技有限公司 Anti-theft monitoring device and electric bicycle anti-theft tracking system and method
CN105025432A (en) * 2014-04-30 2015-11-04 威斯通全球技术公司 Providing selective control of information shared from a first device to a second device
CN106341385A (en) * 2015-07-09 2017-01-18 福特全球技术公司 Connected services for vehicle diagnostics and repairs
CN107454999A (en) * 2014-12-23 2017-12-08 法雷奥舒适驾驶助手公司 Method for the automatic identification that can be run according to Bluetooth Low Energy agreement between mobile device and motor vehicles
CN108696497A (en) * 2017-04-05 2018-10-23 松下航空电子公司 The screen mirror image of screen is shown from personal electronic equipments to transport vehicle
CN108713219A (en) * 2016-02-03 2018-10-26 欧陆汽车有限责任公司 Method and apparatus for unlocking the motor vehicle for entering system with engine start and/or vehicle
US10181228B2 (en) 2016-02-08 2019-01-15 Allstate Insurance Company Telematics authentication
CN109552214A (en) * 2018-01-05 2019-04-02 南京知行新能源汽车技术开发有限公司 System, device and method for automobile personalization
CN109725638A (en) * 2018-12-12 2019-05-07 北京百度网讯科技有限公司 Function for Automatic Pilot authorization method, device, system and storage medium
CN109792432A (en) * 2016-09-30 2019-05-21 康明斯有限公司 Electronic control system is updated by telematics
CN109842862A (en) * 2017-11-29 2019-06-04 通用汽车环球科技运作有限责任公司 Secure short range wireless communication connection is established in the car
CN110032414A (en) * 2019-03-06 2019-07-19 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
CN110730155A (en) * 2018-07-16 2020-01-24 现代自动车株式会社 Vehicle and control method thereof
CN111970281A (en) * 2020-08-18 2020-11-20 华工正源智能终端(孝感)有限公司 Routing equipment remote control method and system based on verification server and electronic equipment
CN113411769A (en) * 2015-09-30 2021-09-17 康明斯有限公司 System, method and apparatus for secure telematics communication
CN113923631A (en) * 2015-11-04 2022-01-11 维萨国际服务协会 In-vehicle access application

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9367968B2 (en) 2013-01-25 2016-06-14 Moj.Io Inc. System and methods for mobile applications using vehicle telematics data
US9276736B2 (en) * 2013-03-14 2016-03-01 General Motors Llc Connection key distribution
US9135758B2 (en) 2013-05-13 2015-09-15 Moj.Io Inc. Vehicle status notification and operator identification
US9807172B2 (en) 2013-10-18 2017-10-31 At&T Intellectual Property I, L.P. Mobile device intermediary for vehicle adaptation
US9203843B2 (en) 2013-11-08 2015-12-01 At&T Mobility Ii Llc Mobile device enabled tiered data exchange via a vehicle
US9576474B2 (en) * 2014-02-04 2017-02-21 General Motors Llc Providing cellular data to a vehicle over different data channels
US10027706B2 (en) 2014-02-13 2018-07-17 Google Llc Anti-spoofing protection in an automotive environment
US9571284B2 (en) * 2014-03-13 2017-02-14 GM Global Technology Operations LLC Controlling access to personal information stored in a vehicle using a cryptographic key
KR101573607B1 (en) * 2014-04-04 2015-12-02 현대자동차주식회사 System for providing personalized telematics service
US9516024B2 (en) * 2014-04-17 2016-12-06 Honda Motor Co., Ltd. Connection authentication
US10106172B2 (en) * 2014-08-18 2018-10-23 Ford Global Technologies, Llc Shared vehicle system
US11374809B2 (en) 2015-01-01 2022-06-28 Harman Becker Automotive Systems Gmbh Auxiliary device to enhance native in-vehicle systems by adding interfaces and computational power
EP3041196B1 (en) * 2015-01-01 2019-06-26 Harman Becker Automotive Systems GmbH Method and apparatus for connecting a mobile communication device to a head unit of a vehicle
WO2016159915A1 (en) * 2015-03-31 2016-10-06 Still Arser İş Maki̇nalari̇ Servi̇s Ve Ti̇caret Anoni̇m Şi̇rketi̇ Forklift tracking system
JP6509369B2 (en) * 2015-04-10 2019-05-08 ローベルト ボツシユ ゲゼルシヤフト ミツト ベシユレンクテル ハフツングRobert Bosch Gmbh Privacy protected remote view system
US9865110B2 (en) * 2015-05-22 2018-01-09 M2MD Technologies, Inc. Method and system for securely and automatically obtaining services from a machine device services server
US11125566B2 (en) * 2015-07-16 2021-09-21 Ford Global Technologies, Llc Method and apparatus for determining a vehicle ego-position
US10142420B2 (en) * 2015-08-25 2018-11-27 Ford Global Technologies, Llc On-board web server telematics systems and methods
US10547730B2 (en) * 2015-11-11 2020-01-28 Ford Global Technologies, Llc Method and apparatus for vehicular emergency call
US10158716B2 (en) * 2015-12-21 2018-12-18 Moj.Io Inc. Simulation of vehicle telematics events
US11064065B2 (en) 2016-04-14 2021-07-13 Ford Global Technologies, Llc Method and apparatus for cellular network backup connectivity
US10484349B2 (en) 2016-06-20 2019-11-19 Ford Global Technologies, Llc Remote firewall update for on-board web server telematics system
ITUA20164779A1 (en) * 2016-06-30 2017-12-30 Octo Telematics Spa Method of data transmission between an on-board device able to acquire data relating to parameters of motion and / or driving of a vehicle and a remote processing station
KR20180031983A (en) * 2016-09-21 2018-03-29 기아자동차주식회사 Device Giving Permission for Controlling A Vehicle and Operating Method the Device
US10623401B1 (en) * 2017-01-06 2020-04-14 Allstate Insurance Company User authentication based on telematics information
US20180302228A1 (en) * 2017-04-04 2018-10-18 Calamp Corp. Systems and methods for secure communications in vehicle telematics systems
CN109969198A (en) * 2017-12-27 2019-07-05 宝马股份公司 Driver identity identifies equipment, method, personal settings system and storage medium
US11246020B2 (en) 2019-03-05 2022-02-08 Ford Global Technologies, Llc Subscription-based V2X communication network for prioritized service
US11283620B2 (en) * 2019-10-01 2022-03-22 Here Global B.V. Method, apparatus, and system for providing a homomorphic cryptosystem
US11341525B1 (en) 2020-01-24 2022-05-24 BlueOwl, LLC Systems and methods for telematics data marketplace
US11516025B2 (en) 2020-03-19 2022-11-29 Ford Global Technologies, Llc Advance mobile device and vehicle profile pairing
JP2022053576A (en) * 2020-09-25 2022-04-06 株式会社Subaru Vehicle with automatic notification function
EP4242942A1 (en) * 2022-03-10 2023-09-13 Volvo Truck Corporation System and method for storing and sharing repair and maintenance information

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030051016A1 (en) * 2001-08-07 2003-03-13 Yutaka Miyoshi Address management system, anycast address setting apparatus, communication terminal, information storage device, address management method, and computer program
US20030212895A1 (en) * 2001-12-20 2003-11-13 Andrew Kisliakov Access control for a microprocessor card
US20040185842A1 (en) * 2003-01-28 2004-09-23 Spaur Charles W. Secure telematics
US20050107673A1 (en) * 2003-11-13 2005-05-19 General Motors Corporation System and method for maintaining and providing personal information in real time
US7187678B2 (en) * 2001-08-13 2007-03-06 At&T Labs, Inc. Authentication for use of high speed network resources
CN101815289A (en) * 2009-02-12 2010-08-25 通用汽车有限责任公司 Utilize the method for micro-certificates protection and appraising datum
CN102204233A (en) * 2008-10-17 2011-09-28 美国丰田汽车销售有限公司 Vehicle biometric systems and methods
CN202353818U (en) * 2011-09-21 2012-07-25 上海科世达-华阳汽车电器有限公司 System for ensuring secure communication between vehicle-mounted communication equipment and wireless terminal

Family Cites Families (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0939514A3 (en) * 1998-02-25 2001-02-07 Matsushita Electric Industrial Co., Ltd. Device authentication and encrypted communication system offering increased security
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US6490513B1 (en) * 2001-08-22 2002-12-03 Matsushita Electrical Industrial Co., Ltd. Automobile data archive system having securely authenticated instrumentation data storage
US7611409B2 (en) * 2001-09-20 2009-11-03 Igt Method and apparatus for registering a mobile device with a gaming machine
US7228420B2 (en) * 2002-06-28 2007-06-05 Temic Automotive Of North America, Inc. Method and system for technician authentication of a vehicle
DE10238093B4 (en) * 2002-08-21 2007-10-18 Audi Ag Vehicle controller
US7437752B2 (en) * 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US20060190984A1 (en) * 2002-09-23 2006-08-24 Credant Technologies, Inc. Gatekeeper architecture/features to support security policy maintenance and distribution
US7353897B2 (en) * 2003-07-23 2008-04-08 Fernandez Dennis S Telematic method and apparatus with integrated power source
US7882034B2 (en) * 2003-11-21 2011-02-01 Realnetworks, Inc. Digital rights management for content rendering on playback devices
FR2871007B1 (en) * 2004-05-27 2006-07-14 Gemplus Sa SECURE UNLOCKING OF A MOBILE TERMINAL
KR100636317B1 (en) * 2004-09-06 2006-10-18 삼성전자주식회사 Distributed Speech Recognition System and method
WO2006066378A1 (en) * 2004-12-22 2006-06-29 Bce Inc. User authentication for contact-less systems
US20060258377A1 (en) * 2005-05-11 2006-11-16 General Motors Corporation Method and sysem for customizing vehicle services
US7454352B2 (en) * 2005-05-20 2008-11-18 General Motors Corporation Method and system for eliminating redundant voice recognition feedback
EP2428413B1 (en) * 2005-07-11 2013-03-27 Volvo Technology Corporation Methods and arrangement for performing driver identity verification
US20070162760A1 (en) * 2006-01-09 2007-07-12 Mats Samuelsson Method and an apparatus to protect data security in a mobile application processing system
US7616943B2 (en) * 2006-06-27 2009-11-10 General Motors Company Automatic communication of personalized messages to a telematics equipped vehicle
JP4885629B2 (en) * 2006-06-29 2012-02-29 フェリカネットワークス株式会社 Financial card system, communication device, authentication terminal, authentication method, and program.
US20120130838A1 (en) * 2006-09-24 2012-05-24 Rfcyber Corp. Method and apparatus for personalizing secure elements in mobile devices
US20080101613A1 (en) * 2006-10-27 2008-05-01 Brunts Randall T Autonomous Field Reprogramming
US8089339B2 (en) * 2006-12-21 2012-01-03 Cingular Wireless Ii, Llc Wireless device as programmable vehicle key
FR2912591B1 (en) * 2007-02-12 2009-05-01 Oberthur Card Syst Sa METHOD AND DEVICE FOR CONTROLLING THE EXECUTION OF AT LEAST ONE FUNCTION IN A SHORT-RANGE WIRELESS COMMUNICATION MODULE OF A MOBILE DEVICE.
GB0809045D0 (en) * 2008-05-19 2008-06-25 Qinetiq Ltd Quantum key distribution involving moveable key device
US8237554B2 (en) * 2008-06-13 2012-08-07 Ford Global Technologies, Llc System and method for programming keys to vehicle to establish primary and secondary drivers
US8115609B2 (en) * 2008-07-22 2012-02-14 Nissaf Ketari Multi function bluetooth apparatus
US9800413B2 (en) * 2008-08-15 2017-10-24 Gm Global Technology Operations, Inc. System and method for performing an asymmetric key exchange between a vehicle and a remote device
US20100319066A1 (en) * 2009-06-12 2010-12-16 Nokia Corporation Method and apparatus for supporting subscriber identity module features using a dongle
US8522013B2 (en) * 2009-08-31 2013-08-27 Telcordia Technologies, Inc. System and methods to perform public key infrastructure (PKI) operations in vehicle networks using one-way communications infrastructure
US11042816B2 (en) * 2009-10-30 2021-06-22 Getaround, Inc. Vehicle access control services and platform
DE102010037271A1 (en) * 2010-08-16 2012-02-16 Huf Hülsbeck & Fürst Gmbh & Co. Kg A method of providing wireless vehicle access
DE102010034976A1 (en) * 2010-08-20 2012-02-23 Hella Kgaa Hueck & Co. Arrangement for the authorization control, in particular for motor vehicles
FR2965434B1 (en) * 2010-09-28 2015-12-11 Valeo Securite Habitacle METHOD OF PAIRING A MOBILE TELEPHONE WITH A MOTOR VEHICLE AND LOCKING / UNLOCKING ASSEMBLY
CN102652318B (en) * 2010-09-30 2015-11-25 松下电器产业株式会社 Communication control system, server unit, communicator and communication control method
EP2448303B1 (en) * 2010-11-01 2014-02-26 BlackBerry Limited Method and system for securing data of a mobile communications device
US8996868B2 (en) * 2010-12-15 2015-03-31 Electronics And Telecommunications Research Institute Method of authenticating vehicle communication
US8526606B2 (en) * 2010-12-20 2013-09-03 GM Global Technology Operations LLC On-demand secure key generation in a vehicle-to-vehicle communication network
US20120166309A1 (en) * 2010-12-27 2012-06-28 Electronics And Telecommunications Research Institute Authentication system and authentication method using barcodes
EP2479731B1 (en) * 2011-01-18 2015-09-23 Alcatel Lucent User/vehicle-ID associating access rights and privileges
DE102011006904A1 (en) * 2011-04-06 2012-10-11 Bayerische Motoren Werke Aktiengesellschaft Vehicle communication system, access data device and telematics communication system
WO2012157203A1 (en) * 2011-05-16 2012-11-22 パナソニック株式会社 Communication control system, server device, and communication control method
JP5435022B2 (en) * 2011-12-28 2014-03-05 株式会社デンソー In-vehicle system and communication method
US8914187B2 (en) * 2012-01-06 2014-12-16 Qualcomm Incorporated Vehicle dashboard wireless display system
WO2013107710A2 (en) * 2012-01-20 2013-07-25 Thomson Licensing In-flight entertainment system
US8799657B2 (en) * 2012-08-02 2014-08-05 Gm Global Technology Operations, Llc Method and system of reconstructing a secret code in a vehicle for performing secure operations
US9384613B2 (en) * 2012-08-16 2016-07-05 Google Inc. Near field communication based key sharing techniques
US8831224B2 (en) * 2012-09-14 2014-09-09 GM Global Technology Operations LLC Method and apparatus for secure pairing of mobile devices with vehicles using telematics system
US9276736B2 (en) * 2013-03-14 2016-03-01 General Motors Llc Connection key distribution
US9002536B2 (en) * 2013-03-14 2015-04-07 Ford Global Technologies, Llc Key fob security copy to a mobile phone
US20150161832A1 (en) * 2013-12-05 2015-06-11 Ford Global Technologies, Llc Method and Apparatus for Virtual Key Delivery

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030051016A1 (en) * 2001-08-07 2003-03-13 Yutaka Miyoshi Address management system, anycast address setting apparatus, communication terminal, information storage device, address management method, and computer program
US7187678B2 (en) * 2001-08-13 2007-03-06 At&T Labs, Inc. Authentication for use of high speed network resources
US20030212895A1 (en) * 2001-12-20 2003-11-13 Andrew Kisliakov Access control for a microprocessor card
US20040185842A1 (en) * 2003-01-28 2004-09-23 Spaur Charles W. Secure telematics
US20050107673A1 (en) * 2003-11-13 2005-05-19 General Motors Corporation System and method for maintaining and providing personal information in real time
CN102204233A (en) * 2008-10-17 2011-09-28 美国丰田汽车销售有限公司 Vehicle biometric systems and methods
CN101815289A (en) * 2009-02-12 2010-08-25 通用汽车有限责任公司 Utilize the method for micro-certificates protection and appraising datum
CN202353818U (en) * 2011-09-21 2012-07-25 上海科世达-华阳汽车电器有限公司 System for ensuring secure communication between vehicle-mounted communication equipment and wireless terminal

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105025432A (en) * 2014-04-30 2015-11-04 威斯通全球技术公司 Providing selective control of information shared from a first device to a second device
CN103963878B (en) * 2014-05-19 2017-05-24 北京玛施德利科技有限公司 Anti-theft monitoring device and electric bicycle anti-theft tracking system and method
CN103963878A (en) * 2014-05-19 2014-08-06 北京玛施德利科技有限公司 Anti-theft monitoring device and electric bicycle anti-theft tracking system and method
CN107454999A (en) * 2014-12-23 2017-12-08 法雷奥舒适驾驶助手公司 Method for the automatic identification that can be run according to Bluetooth Low Energy agreement between mobile device and motor vehicles
CN107454999B (en) * 2014-12-23 2021-01-26 法雷奥舒适驾驶助手公司 Method for automatic identification between a mobile device and a motor vehicle, capable of operating according to the bluetooth low energy protocol
CN106341385A (en) * 2015-07-09 2017-01-18 福特全球技术公司 Connected services for vehicle diagnostics and repairs
CN106341385B (en) * 2015-07-09 2022-12-27 福特全球技术公司 Connection service for vehicle diagnostics and maintenance
CN113411769B (en) * 2015-09-30 2023-11-24 康明斯有限公司 Systems, methods, and apparatus for secure telematics communications
CN113411769A (en) * 2015-09-30 2021-09-17 康明斯有限公司 System, method and apparatus for secure telematics communication
CN113923631B (en) * 2015-11-04 2024-03-08 维萨国际服务协会 Vehicle-mounted access system and method
CN113923631A (en) * 2015-11-04 2022-01-11 维萨国际服务协会 In-vehicle access application
CN108713219B (en) * 2016-02-03 2022-09-06 欧陆汽车有限责任公司 Device in the form of a system for unlocking a motor vehicle and method for unlocking a motor vehicle
CN108713219A (en) * 2016-02-03 2018-10-26 欧陆汽车有限责任公司 Method and apparatus for unlocking the motor vehicle for entering system with engine start and/or vehicle
US11367319B2 (en) 2016-02-08 2022-06-21 Allstate Insurance Company Telematics authentication
US10181228B2 (en) 2016-02-08 2019-01-15 Allstate Insurance Company Telematics authentication
CN109792432A (en) * 2016-09-30 2019-05-21 康明斯有限公司 Electronic control system is updated by telematics
CN109792432B (en) * 2016-09-30 2022-04-19 康明斯有限公司 Updating electronic control systems through telematics
CN108696497B (en) * 2017-04-05 2022-12-06 松下航空电子公司 Screen mirroring from a personal electronic device to a transport vehicle display screen
CN108696497A (en) * 2017-04-05 2018-10-23 松下航空电子公司 The screen mirror image of screen is shown from personal electronic equipments to transport vehicle
CN109842862B (en) * 2017-11-29 2022-09-13 通用汽车环球科技运作有限责任公司 Establishing a secure short-range wireless communication connection in a vehicle
CN109842862A (en) * 2017-11-29 2019-06-04 通用汽车环球科技运作有限责任公司 Secure short range wireless communication connection is established in the car
CN109552214A (en) * 2018-01-05 2019-04-02 南京知行新能源汽车技术开发有限公司 System, device and method for automobile personalization
CN110730155A (en) * 2018-07-16 2020-01-24 现代自动车株式会社 Vehicle and control method thereof
CN109725638A (en) * 2018-12-12 2019-05-07 北京百度网讯科技有限公司 Function for Automatic Pilot authorization method, device, system and storage medium
CN110032414A (en) * 2019-03-06 2019-07-19 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
CN110032414B (en) * 2019-03-06 2023-06-06 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
CN111970281A (en) * 2020-08-18 2020-11-20 华工正源智能终端(孝感)有限公司 Routing equipment remote control method and system based on verification server and electronic equipment
CN111970281B (en) * 2020-08-18 2022-10-21 华工正源智能终端(孝感)有限公司 Routing equipment remote control method and system based on verification server and electronic equipment

Also Published As

Publication number Publication date
EP2713582B1 (en) 2018-08-01
EP2713582A1 (en) 2014-04-02
CN103716160B (en) 2018-06-26
US9306924B2 (en) 2016-04-05
US20140096217A1 (en) 2014-04-03

Similar Documents

Publication Publication Date Title
CN103716160B (en) For the personalized method and apparatus for accessing vehicle remote information processing services
US10595352B2 (en) Establishing a secure short-range wireless communications connection at a vehicle
US8818613B2 (en) Application for a communications and processing device
US9269203B2 (en) Vehicle component identification and configuration registry reporting system
US7266435B2 (en) Wireless operation of a vehicle telematics device
US9179311B2 (en) Securing vehicle service tool data communications
CN105743968B (en) The method and system of Individuation Management vehicle driver information
US20140380505A1 (en) Access Control for Personalized User Information Maintained by a Telematics Unit
CN108306940B (en) Method and system for remote modification of information transmitted by appliance activation
US9420405B2 (en) Remotely controlling a vehicle telematics unit
US20090190735A1 (en) Method and system for enhancing telematics services
US9867050B1 (en) Ultrasonic audio transmission of wireless LAN information
US8849238B2 (en) Telematics unit and mobile device pairing with missing device notifications
CN104935434A (en) Securing electronic control units using message authentication codes
CN101815289A (en) Utilize the method for micro-certificates protection and appraising datum
US10582351B2 (en) Method and apparatus for vehicular communication
CN102347978B (en) Method of identifying telematics calls
US9467179B2 (en) Vehicle head unit priority
CN103986490B (en) The system and method that arbitration carries out the audio-source of streaming by Mobile solution
CN102932516A (en) Apparatus for communication between a vehicle based computing system and a remote application
US20160088052A1 (en) Indexing mobile device content using vehicle electronics
US9794011B2 (en) Activating a digital radio broadcast receiver in a vehicle
CN104050421A (en) Method and apparatus for secure data transfer permission handling
US9614913B2 (en) Providing TTY services in a vehicle
CN107451921A (en) For authorizing the vehicle computer system of insurance and registration insurance policy

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant